Bug 119084

Summary: mod_authz_ldap can't do TLS or SSL LDAP
Product: Red Hat Enterprise Linux 3 Reporter: Eric Eisenhart <eric.eisenhart>
Component: mod_authz_ldapAssignee: Joe Orton <jorton>
Status: CLOSED NOTABUG QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: 3.0CC: eric.eisenhart
Target Milestone: ---Keywords: FutureFeature
Target Release: ---   
Hardware: i686   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Enhancement
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2004-04-22 14:38:16 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Eric Eisenhart 2004-03-24 19:13:07 UTC
From Bugzilla Helper:
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.6)
Gecko/20040220 Firefox/0.8

Description of problem:
Our LDAP server is configured so that binding is only possible with
TLS or SSL, since local security policies require all user credentials
for all services to be encrypted on the wire (as well as much of the
information potentially returned by LDAP queries)

mod_authz_ldap doesn't have a mechanism to force it to use TLS or SSL
(or, as best I can tell, even the capability of doing so at all) when
connecting to an LDAP server.



Version-Release number of selected component (if applicable):
mod_authz_ldap-0.22-3

How reproducible:
Always

Steps to Reproduce:
1. Install mod_authz_ldap
2. Try to find a way to configure it to do TLS or SSL when connecting
to the LDAP server
3. Give up when you figure out that it can't be done.
    

Additional info:

Comment 1 Suzanne Hillman 2004-03-31 22:20:24 UTC
Internal RFE bug #119629 entered; will be considered for future releases.

Comment 2 Suzanne Hillman 2004-04-22 14:38:16 UTC
Thank you for the suggestion. It was passed along to product
management, but not committed for a future release.